What is Microsoft Defender for Business?

From large enterprises to businesses with under 10 employees, cybersecurity is necessary for defending your organization’s most important information. Ransomware attacks are on the rise and hackers are targeting smaller businesses with limited protection.

A new solution announced at Microsoft Ignite 2021 is Microsoft Defender for Business, a defense system that brings enterprise-grade security to small and medium-sized businesses. The security solution uses the latest intelligence technologies to protect against cybersecurity threats.

As outlined by Microsoft, the key features of Microsoft Defender for Business include:

  • Threat and vulnerability management – Helps you to prioritize and focus on the weaknesses that pose the most urgent and the highest risk to your business. By discovering, prioritizing, and remediating software vulnerabilities and misconfigurations you can proactively build a secure foundation for your environment.
  • Attack surface reduction – Reduces your attack surface (places that your company is vulnerable to cyberattacks) across your devices and applications using capabilities such as ransomware mitigation, application control, web protection, network protection, network firewall, and attack surface reduction rules.
  • Next-generation protection – Helps to prevent and protect against threats at your front door with antimalware and antivirus protection—on your devices and in the cloud.
  • Endpoint detection and response (EDR) – Get behavioral-based detection and response alerts allowing you to identify persistent threats and remove them from your environment. Manual response actions within Defender for Business will allow you to take action on processes and files, while live response will put you in direct control of a device to help ensure it’s remediated, secured, and ready to go.
  • Automated investigation and remediation – Helps to scale your security operations by examining alerts and taking immediate action to resolve attacks for you. By reducing alert volume and remediating threats, Defender for Business allows you to prioritize tasks and focus on more sophisticated threats.
  • APIs and integration – Automate workflows and integrate security data into your existing security platforms and reporting tools. For example, you can pull detections from Defender for Business into your security information and event management tool.”

The licensing for Microsoft Defender for Business is flexible and cost-effective. You can purchase it individually at $3 per user per month (later this year) or as part of Microsoft 365 Business Premium.

Defender for Business is now available in Microsoft 365 Business Premium! Talk to one of Opal Business Solutions‘ Microsoft specialists about how we can implement this security solution for your business today.

QUESTIONS?

Related News